summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2023-07-07Snap for 10453563 from 29db264f27140fd954fb6b37c51da411c840610a to ↵aml_art_341711000aml_art_341615020aml_art_341514450aml_art_341514410aml_art_341411300aml_art_341311100aml_art_341110110aml_art_341110060aml_art_341010050aml_art_340915060android14-mainline-art-releaseAndroid Build Coastguard Worker
mainline-art-release Change-Id: I2a643a726d963398d2e65007fe2edfc8e40f185f
2023-05-12Revert "Update SELinux error" am: b2dff61c9dWilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/23127177 Change-Id: If6f45f0e96fe5d6612f98140fceedd8d21888281 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-05-10Revert "Update SELinux error"android14-devWilson Sung
This reverts commit 339f74e14130722e0d88dabec5e9839bc054d56e. Reason for revert: already fixed, remove bug_map Fix: 280705279 Change-Id: Ic75ad7e3e999a49457f67af13ae85f40201f4cc2
2023-05-09Update SELinux error am: 339f74e141Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/23015841 Change-Id: Ib4341f282a18cf247615449bbaa8ef661ca29652 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-05-04Update SELinux errorWilson Sung
Test: scanBugreport Bug: 280705279 Change-Id: I3d7420d1a3a2473dcb6b236c0eb21bcc34a67404
2023-04-10Update error on ROM 9892479 am: 276a163895Wilson Sung
Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/22525984 Change-Id: Idf10eedf2ae0c9096a9d9432e12833c9e0e44178 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-04-07Update error on ROM 9892479Wilson Sung
Bug: 277155912 Test: pts-tradefed run pts -m PtsSELinuxTest Change-Id: I65004194ccf943ef97e70812a9c5964c630a87d1
2023-02-15Update SELinux errorleochuang
Bug: 269370035 Bug: 269369858 Test: SELinuxUncheckedDenialBootTest Change-Id: I39c074a1fb8b1ace17f249d14783879e990a9dbe
2023-02-13Update SELinux errorsukiliu
Test: SELinuxUncheckedDenialBootTest Bug: 268147541 Test: scanBugreport Bug: 269044764 Bug: 268147541 Test: scanAvcDeniedLogRightAfterReboot Bug: 268147541 Change-Id: If4e4f06513140c0a102af0c85777c2540fad1cfb
2023-02-10Update SELinux errorsukiliu
Test: SELinuxUncheckedDenialBootTest Bug: 268147541 Change-Id: Ifeae83cf0176b9c12c3f50bf4f52c363a42c526e
2023-02-08Merge "Clean up bug_map"Thiébaud Weksteen
2023-02-07Clean up bug_mapThiébaud Weksteen
Remove exceptions for init on data files. Bug: 241172516 Bug: 241049663 Test: presubmit Change-Id: I0e4cefacd056a83b35564562af23607b3deb28b1
2023-02-07WLC: Add required sysfs_wlc sepoliciesKen Yang
The sysfs_wlc is still required for certain services like hal_health_default. Add these sepolicies to pass the tests. Bug: 267171670 Change-Id: Iff31ab0403bfa68a759b84aa06ab8a52e992e0e8 Signed-off-by: Ken Yang <yangken@google.com>
2023-01-24[automerger skipped] Add boot denial to bug_map am: e787444477 -s ours am: ↵Alan Stokes
24593c8ae1 -s ours am skip reason: Merged-In I1202aef4de0cb306286514244510c59e5b2c0b34 with SHA-1 7d7a18a4be is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/21083503 Change-Id: I69e0fb97ab046f63448ba52f566f81f2b43a6de4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-24[automerger skipped] Add boot denial to bug_map am: e787444477 -s oursAlan Stokes
am skip reason: Merged-In I1202aef4de0cb306286514244510c59e5b2c0b34 with SHA-1 7d7a18a4be is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/21083503 Change-Id: I85b08c93cc313411252e9cb77326ddadd6672274 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-24Add boot denial to bug_mapandroid-13.0.0_r82android-13.0.0_r81android-13.0.0_r80android-13.0.0_r74android-13.0.0_r73android-13.0.0_r72android-13.0.0_r66android-13.0.0_r65android-13.0.0_r64android-13.0.0_r60android-13.0.0_r59android-13.0.0_r58android13-qpr3-c-s8-releaseandroid13-qpr3-c-s7-releaseandroid13-qpr3-c-s6-releaseandroid13-qpr3-c-s5-releaseandroid13-qpr3-c-s4-releaseandroid13-qpr3-c-s3-releaseandroid13-qpr3-c-s2-releaseandroid13-qpr3-c-s12-releaseandroid13-qpr3-c-s11-releaseandroid13-qpr3-c-s10-releaseandroid13-qpr3-c-s1-releaseAlan Stokes
Suppress the boot test failure for this (harmless) denial. Bug: 266506177 Change-Id: I0758d937f4a8220786e9ea4a9a61b283e5505a8a Merged-In: I1202aef4de0cb306286514244510c59e5b2c0b34
2023-01-13Merge "WLC: Cleanup the sysfs_wlc policies"Ken Yang
2023-01-13WLC: Cleanup the sysfs_wlc policiesKen Yang
The sepolicy must be self-contained without including wirelss_charger to avoid build break in AOSP Bug: 263830018 Change-Id: Ib9bf2e7b6ed5105b8b4e47e9a48e67919845d50a Signed-off-by: Ken Yang <yangken@google.com>
2023-01-06[automerger skipped] update error on ROM am: 7d7a18a4be am: 901cf3fa86 am: ↵Adam Shih
90aa1dfe08 -s ours am skip reason: Merged-In I72f70e7fbe8af84bfb70d21469a2d7981b868fd2 with SHA-1 3486259f9b is already in history Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2375636 Change-Id: I8712cc9803ef450e8da1ed0f53f033abf0a5f5fc Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-06update error on ROM am: 7d7a18a4be am: 901cf3fa86android-u-beta-1-gplAdam Shih
Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2375636 Change-Id: I793c3ef7c964c5d27d37623772981687e7c30767 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-06update error on ROM am: 7d7a18a4beAdam Shih
Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2375636 Change-Id: I1abd963a255b4c9fea5f9dd9b64260a860480957 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2023-01-06update error on ROMmain-16k-with-phonesAdam Shih
Bug: 242203678 Test: pass boot test Change-Id: I1202aef4de0cb306286514244510c59e5b2c0b34 Merged-In: I72f70e7fbe8af84bfb70d21469a2d7981b868fd2
2023-01-06Update SELinux errorAdam Shih
Test: SELinuxUncheckedDenialBootTest Bug: 264483807 Test: scanBugreport Bug: 264600011 Change-Id: I72f70e7fbe8af84bfb70d21469a2d7981b868fd2
2023-01-05Update SELinux errorAdam Shih
Test: SELinuxUncheckedDenialBootTest Bug: 264483807 Change-Id: I58ff533769d3632516fed4feb716f56dd533b1f8
2022-12-21Merge "WLC: Add device specific sepolicy for wireless_charger"Ken Yang
2022-12-20Allow pixelstats hal to talk to the new AIDL sensorservice am: 45aa7afeca ↵Devin Moore
am: b202dfacbb am: b461009728 Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2363969 Change-Id: Iacaf1964d91bbe8c48215098de10c416b23bf3e4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-20Allow pixelstats hal to talk to the new AIDL sensorservice am: 45aa7afeca ↵Devin Moore
am: b202dfacbb Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2363969 Change-Id: Ibd6d3b88a486899d9c93af0c36d815fc6ee5a019 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-20Allow pixelstats hal to talk to the new AIDL sensorservice am: 45aa7afecaDevin Moore
Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2363969 Change-Id: I57426869fd1d38b7d284583c45ecadb46135006a Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-12-20WLC: Add device specific sepolicy for wireless_chargerKen Yang
Bug: 237600973 Change-Id: Ia7fa9de481357961f05bdc92b30a8554b0cd8398 Signed-off-by: Ken Yang <yangken@google.com>
2022-12-19Allow pixelstats hal to talk to the new AIDL sensorserviceDevin Moore
This is being used in libsensorndkbridge now, so permissions are required. Test: m Bug: 205764765 Change-Id: If64b0e8e68a6b4c06148a71835b99d8bfcd1ce8b
2022-10-28ignore shell access on wlc am: db3a4c70cc am: b3e3b7f423 am: 31950c8813Jack Wu
Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2277087 Change-Id: I6abcf3cc145381811a9f0bf20cc45393c79aab03 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-28ignore shell access on wlc am: db3a4c70cc am: b3e3b7f423Jack Wu
Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2277087 Change-Id: I190dcd3bce14d6c5d51a5d53e2d5ea3417ba94f4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-28ignore shell access on wlc am: db3a4c70ccJack Wu
Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2277087 Change-Id: I279f9b892ac893f4c54cd7ba4824a8bc1e929ed4 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-10-29ignore shell access on wlcJack Wu
Bug: 241172570 Test: boot Change-Id: I5c3e86c81bd249bb162b8008d10863e299dce943 Merged-Id: I5c3e86c81bd249bb162b8008d10863e299dce943 Signed-off-by: Jack Wu <wjack@google.com>
2022-10-28ignore shell access on wlcJack Wu
Bug: 241172570 Test: boot Ignore-AOSP-First: Change was only merged in master Change-Id: I5c3e86c81bd249bb162b8008d10863e299dce943 Signed-off-by: Jack Wu <wjack@google.com>
2022-08-17[automerger skipped] DO NOT MERGE - Merge Android 13 am: 605f3172fb -s ours ↵Xin Li
am: 1499134022 -s ours am: eba49cb767 -s ours am: 2d5843124d -s ours am skip reason: subject contains skip directive Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2186558 Change-Id: I4e6eb8eadbf6fdf068b3fc83d50ef91bb14b22cd Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-17[automerger skipped] DO NOT MERGE - Merge Android 13 am: 605f3172fb -s ours ↵Xin Li
am: 1499134022 -s ours am: eba49cb767 -s ours am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2186558 Change-Id: Ia404c2b936e168b55daac30195a1b0b25125a4ac Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-17[automerger skipped] DO NOT MERGE - Merge Android 13 am: 605f3172fb -s ours ↵Xin Li
am: 1499134022 -s ours am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2186558 Change-Id: I73893a8954ba62a53ef687c29ed10aa83f96c9cc Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-17[automerger skipped] DO NOT MERGE - Merge Android 13 am: 605f3172fb -s oursXin Li
am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://android-review.googlesource.com/c/device/google/redfin-sepolicy/+/2186558 Change-Id: Iad074e473453605376927854a63be7e47ddc33c9 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-08-15DO NOT MERGE - Merge Android 13android-platform-13.0.0_r1android13-platform-releaseXin Li
Bug: 242648940 Merged-In: I2e359e29716af5515c60ea57b554103579ca5570 Change-Id: I9c95189355453f338a6575352dc4c51ccf8e12f8
2022-08-03Update SELinux errorAdam Shih
Test: checkLockScreen Bug: 241172516 Test: scanBugreport Bug: 241172516 Test: SELinuxUncheckedDenialBootTest Bug: 241172570 Change-Id: I5b032ae9da7e21345514388fd8ff641ea86f037c
2022-07-22Bug fixed in ag/19153533Stephane Lee
Bug: 238263999 Test: N/A Ignore-AOSP-First: Change was only merged in master Change-Id: If1c13460deecb8bdd9b00a8922823dc33b02c202
2022-07-07Update SELinux errorAdam Shih
Test: checkLockScreen Bug: 238263647 Bug: 238263747 Bug: 238263999 Change-Id: I307a670ae9d3ac6ff6eefbe094f18ef2968862ee
2022-07-04Setup SELinux bug_mapAdam Shih
Bug: 234547283 Change-Id: I96113ca3302ccb860e93bf68e28fe19f6d27a190
2022-06-30[automerger skipped] Merge tm-dev-plus-aosp-without-vendor@8763363 am: ↵Xin Li
243dd6d18d -s ours am: cab87747f3 -s ours am: 940908f12a -s ours am: 1bbdeb8fcf -s ours am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/19093384 Change-Id: I3a682b5ca5dba9227004cf01a31a21672cd826b8 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-30[automerger skipped] Merge tm-dev-plus-aosp-without-vendor@8763363 am: ↵Xin Li
243dd6d18d -s ours am: cab87747f3 -s ours am: 940908f12a -s ours am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/19093384 Change-Id: I973e72ee3887d355cd3df36c8dd7952a72e304bc Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-29[automerger skipped] Merge tm-dev-plus-aosp-without-vendor@8763363 am: ↵Xin Li
243dd6d18d -s ours am: cab87747f3 -s ours am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/19093384 Change-Id: I7ffd6f3aab3d4463b7837cc097e1b0fcec2559a8 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-29[automerger skipped] Merge tm-dev-plus-aosp-without-vendor@8763363 am: ↵Xin Li
243dd6d18d -s ours am skip reason: Merged-In I2e359e29716af5515c60ea57b554103579ca5570 with SHA-1 4cdd25b85a is already in history Original change: https://googleplex-android-review.googlesource.com/c/device/google/redfin-sepolicy/+/19093384 Change-Id: Ieab9e2edbc93aa067fcf1d6f4b743ef90ed1e114 Signed-off-by: Automerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>
2022-06-27Merge tm-dev-plus-aosp-without-vendor@8763363temp_sam_242648940Xin Li
Bug: 236760014 Merged-In: I2e359e29716af5515c60ea57b554103579ca5570 Change-Id: I3ad90a5d531e445beed7d4fa0c3148b9df2a464d
2022-05-17Snap for 8603505 from f4aff9f4d67ecfc40609969f625bd182b5bb3885 to ↵aml_art_331813100aml_art_331813010aml_art_331711080aml_art_331612010aml_art_331413030aml_art_331314010aml_art_331113000aml_art_331012050android13-mainline-art-releaseAndroid Build Coastguard Worker
mainline-art-release Change-Id: I424584d7ffd726fbd1558cdcbcf9fb05a0d43205